[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Microsoft SQL Server Analysis Services Information Disclosure Vulnerability - CVE-2017-8516

ID: oval:org.secpod.oval:def:41656Date: (C)2017-08-09   (M)2023-04-07
Class: VULNERABILITYFamily: windows




An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces permissions. An attacker could exploit the vulnerability if the attacker's credentials allow access to an affected SQL server database. An attacker who successfully exploited the vulnerability could gain additional database and file information.

Platform:
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 10
Microsoft Windows 8.1
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Product:
Microsoft SQL Server 2012
Microsoft SQL Server 2014
Microsoft SQL Server 2016
Reference:
CVE-2017-8516
CVE    1
CVE-2017-8516
CPE    7
cpe:/a:microsoft:sql_server:2012
cpe:/a:microsoft:sql_server:2012:sp3
cpe:/a:microsoft:sql_server:2016
cpe:/a:microsoft:sql_server:2016:sp1
...

© SecPod Technologies